#VU38070 Cross-site scripting in PRTG Network Monitor


Published: 2017-10-15 | Updated: 2020-08-08

Vulnerability identifier: #VU38070

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15360

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PRTG Network Monitor
Server applications / Remote management servers, RDP, SSH

Vendor: Paessler AG

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all group names created, related to incorrect error handling for an HTML encoded script.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PRTG Network Monitor: 17.3.33.2830


External links
http://medium.com/stolabs/security-issue-on-prtg-network-manager-ada65b45d37b


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability